Xenon (cipher)

Xenon (cipher)

Infobox block cipher
name = Xenon
designers = Chang-Hyi Lee
publish date = 2000
derived from =
derived to =
related to = Zodiac
key size = 128, 192, or 256 bits
block size = 128 bits
structure = Feistel network
rounds = 16
cryptanalysis =

In cryptography, Xenon is a block cipher designed in the year 2000 by Chang-Hyi Lee for the Korean firm SoftForum.

The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using a 16-round Feistel network structure with key whitening. Designed for speed, Xenon's round function doesn't use any S-boxes. The only operations it uses are XOR, addition, multiplication, and bit shifts.

References

*


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Xenon (disambiguation) — Xenon is a chemical element.Xenon may also refer to:* Xenon (general), a Seleucid general * Xenon (video game) * Xenon (processor), the Xbox 360 CPU * Xenon, an alien race in the X Computer Game Series * Xenon (program), a Dutch web spider… …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Cryptomeria cipher — The Feistel function of the Cryptomeria cipher. General Designers 4C Entity First published …   Wikipedia

  • Mercy (cipher) — This article is about the block cipher. For other uses, see Mercy (disambiguation). Mercy General Designers Paul Crowley First published April 2000[1] Derived from WAKE …   Wikipedia

  • DFC (cipher) — This article is about the block cipher. For other uses, see DFC (disambiguation). DFC General Designers Jacques Stern, Serge Vaudenay, et al. First published 1998 Related to COCONUT98 Cipher detail …   Wikipedia

  • Crab (cipher) — This article is about the block cipher. For other uses, see Crab (disambiguation). Crab General Designers Burt Kaliski, Matt Robshaw First published 1993 Derived from MD5 Related to SHACAL …   Wikipedia

  • Nimbus (cipher) — This article is about the block cipher. For other uses, see Nimbus (disambiguation). Nimbus General Designers Alexis Machado First published 2000 Cipher detail Key sizes 128 bits Block sizes …   Wikipedia

  • Zodiac (cipher) — Infobox block cipher name = Zodiac designers = Chang Hyi Lee publish date = 2000 derived from = SAFER, SHARK derived to = related to = Xenon key size = 128, 192, or 256 bits block size = 128 bits structure = Feistel network rounds = 16… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”